Trojan

Win32/TrojanDownloader.FlyStudio.DV information

Malware Removal

The Win32/TrojanDownloader.FlyStudio.DV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FlyStudio.DV virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.FlyStudio.DV?


File Info:

name: E065B2CBB954C0107F1D.mlw
path: /opt/CAPEv2/storage/binaries/be300861b2c71fe2897f87ed0300a28e83a805a281e9e6b5b334b5a2aabf5ee9
crc32: 81339289
md5: e065b2cbb954c0107f1de67ec65827af
sha1: 11ee947d4095a6e1a65bf47d300237e44b14d44f
sha256: be300861b2c71fe2897f87ed0300a28e83a805a281e9e6b5b334b5a2aabf5ee9
sha512: 5ea364ab0e006c850b8156526e88d3e203b6ca8fa7ac6b1b0e892dee3358346820ac14a930658364045d8c72e8f589180d9c98976cc41c22a792984a785c2ddc
ssdeep: 196608:m5dulsPScjzOFbsVmgQ9POWCml0fei8fLE:IBbjIQDQ9POWCmlU8DE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AE6AE53E21180A2CD9A02F225B65B3F2A240E724B7584E3E7F4BDBD7A751F2573214B
sha3_384: 23f04f18d4d2c8ff6f1efb37cd989a49ab286f94d0777d6d3de2f0b6daaac56ac2bfb91076ab33c85238edbbadc83e10
ep_bytes: 558bec6aff68880c0c0168ac566c0064
timestamp: 2023-09-19 15:59:12

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Win32/TrojanDownloader.FlyStudio.DV also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.e065b2cbb954c010
McAfeeGenericRXVN-JI!E065B2CBB954
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojanDownloader:Win32/FlyStudio.7763ff77
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.d4095a
BitDefenderThetaGen:NN.ZexaF.36722.@t0@a8!P2Zab
CyrenW32/Trojan.GRW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.FlyStudio.DV
APEXMalicious
AvastWin32:DropperX-gen [Drp]
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1KQMTX4
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Emotet!ml
CynetMalicious (score: 100)
Cylanceunsafe
RisingDownloader.FlyStudio!8.5E9 (TFE:5:22tSVueOrmF)
IkarusTrojan.Win32
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/TrojanDownloader.FlyStudio.DV?

Win32/TrojanDownloader.FlyStudio.DV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment